WO2021130607A8 - Chaîne de blocs partiellement ordonnée - Google Patents

Chaîne de blocs partiellement ordonnée Download PDF

Info

Publication number
WO2021130607A8
WO2021130607A8 PCT/IB2020/061961 IB2020061961W WO2021130607A8 WO 2021130607 A8 WO2021130607 A8 WO 2021130607A8 IB 2020061961 W IB2020061961 W IB 2020061961W WO 2021130607 A8 WO2021130607 A8 WO 2021130607A8
Authority
WO
WIPO (PCT)
Prior art keywords
blocks
blockchain
identified
partially
identified blocks
Prior art date
Application number
PCT/IB2020/061961
Other languages
English (en)
Other versions
WO2021130607A1 (fr
Inventor
Krishnasuri Narayanam
Ken Kumar
Dayama Pankaj SATYANARAYAN
Akshar Kaul
Original Assignee
International Business Machines Corporation
Ibm United Kingdom Limited
Ibm (China) Investment Company Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corporation, Ibm United Kingdom Limited, Ibm (China) Investment Company Limited filed Critical International Business Machines Corporation
Priority to DE112020005289.3T priority Critical patent/DE112020005289B4/de
Priority to AU2020414467A priority patent/AU2020414467B2/en
Priority to CN202080072521.1A priority patent/CN115210741B/zh
Priority to GB2210344.4A priority patent/GB2606111A/en
Priority to JP2022535969A priority patent/JP2023506634A/ja
Priority to KR1020227006958A priority patent/KR20220044306A/ko
Publication of WO2021130607A1 publication Critical patent/WO2021130607A1/fr
Publication of WO2021130607A8 publication Critical patent/WO2021130607A8/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/2053Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where persistent mass storage functionality or persistent mass storage control functionality is redundant
    • G06F11/2094Redundant storage or storage space
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/061Improving I/O performance
    • G06F3/0611Improving I/O performance in relation to response time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0659Command handling arrangements, e.g. command buffers, queues, command scheduling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4418Suspend and resume; Hibernate and awake
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Medicines Containing Material From Animals Or Micro-Organisms (AREA)
  • Non-Alcoholic Beverages (AREA)

Abstract

Un procédé comprend la réception de blocs d'une chaîne de blocs depuis un ou plusieurs homologues de chaîne de blocs voisins et depuis un nœud de service de passation d'ordre (284) ; l'identification de deux blocs ou plus parmi les blocs reçus qui font partie d'un même créneau temporel dans la chaîne de blocs ; la validation en parallèle des deux blocs identifiés ou plus via l'exécution en même temps des deux blocs identifiés ou plus ; et, en réponse à la validation des deux blocs identifiés ou plus, le stockage des deux blocs identifiés ou plus dans un grand registre local de chaîne de blocs d'un homologue de chaîne de blocs (281, 282, 283).
PCT/IB2020/061961 2019-12-23 2020-12-15 Chaîne de blocs partiellement ordonnée WO2021130607A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
DE112020005289.3T DE112020005289B4 (de) 2019-12-23 2020-12-15 Teilweise sortierte blockchain
AU2020414467A AU2020414467B2 (en) 2019-12-23 2020-12-15 Partially-ordered blockchain
CN202080072521.1A CN115210741B (zh) 2019-12-23 2020-12-15 部分有序的区块链
GB2210344.4A GB2606111A (en) 2019-12-23 2020-12-15 Partially-ordered blockchain
JP2022535969A JP2023506634A (ja) 2019-12-23 2020-12-15 部分的に順序付けられたブロックチェーン
KR1020227006958A KR20220044306A (ko) 2019-12-23 2020-12-15 부분-정렬된 블록체인

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/726,198 2019-12-23
US16/726,198 US11387979B2 (en) 2019-12-23 2019-12-23 Partially-ordered blockchain

Publications (2)

Publication Number Publication Date
WO2021130607A1 WO2021130607A1 (fr) 2021-07-01
WO2021130607A8 true WO2021130607A8 (fr) 2022-07-28

Family

ID=76438961

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2020/061961 WO2021130607A1 (fr) 2019-12-23 2020-12-15 Chaîne de blocs partiellement ordonnée

Country Status (8)

Country Link
US (1) US11387979B2 (fr)
JP (1) JP2023506634A (fr)
KR (1) KR20220044306A (fr)
CN (1) CN115210741B (fr)
AU (1) AU2020414467B2 (fr)
DE (1) DE112020005289B4 (fr)
GB (1) GB2606111A (fr)
WO (1) WO2021130607A1 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11392467B2 (en) * 2019-04-17 2022-07-19 Microsoft Technology Licensing, Llc Failover between decentralized identity stores
US11387979B2 (en) * 2019-12-23 2022-07-12 International Business Machines Corporation Partially-ordered blockchain
JP7348878B2 (ja) * 2020-04-22 2023-09-21 株式会社日立製作所 分散台帳管理方法、分散台帳システム、およびノード
US11949788B1 (en) * 2020-11-21 2024-04-02 CodeNotary Inc. System and method to shorten cryptographic proofs
US11373170B1 (en) * 2021-04-20 2022-06-28 Dmg Blockchain Solutions, Inc. Custom mempool protocol associated with processing of cryptographic events
US11936794B2 (en) * 2021-09-16 2024-03-19 Masterard International Incorporated Method and system for parallel processing of smart contracts in permissioned blockchains
US11849039B2 (en) * 2021-11-29 2023-12-19 Circle Internet Financial Limited Parallel block processing in blockchains
US20230229321A1 (en) * 2022-01-04 2023-07-20 Bank Of America Corporation System and method for improving memory resource allocations in database blocks using blockchain
CN115225529B (zh) * 2022-06-13 2024-03-01 广州大学 一种支持多类别区块链系统的高仿真平台
US20240062170A1 (en) * 2022-08-22 2024-02-22 Chain Reaction Ltd. Cryptocurrency miner and job distribution
US11924351B1 (en) * 2023-02-09 2024-03-05 Hong Kong Applied Science and Technology Research Institute Company Limited Optimizing data transactions and verification on a blockchain network

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5014268A (en) * 1989-01-11 1991-05-07 Alcatel Na, Inc. Parallel time slot interchanger matrix and switch block module for use therewith
US20160374442A1 (en) * 2015-06-26 2016-12-29 Huizhou Jincheng Creative Technology Co., Ltd. New-type Non-contact information data shielding and anti-theft card sleeve device and Manufacturing Method thereof
US10255108B2 (en) 2016-01-26 2019-04-09 International Business Machines Corporation Parallel execution of blockchain transactions
US10114980B2 (en) 2016-07-21 2018-10-30 Acronis International Gmbh System and method for verifying data integrity using a blockchain network
US20180158034A1 (en) 2016-12-07 2018-06-07 International Business Machines Corporation Dynamic reordering of blockchain transactions to optimize performance and scalability
CN106530088B (zh) 2016-12-19 2023-11-17 杜伯仁 基于区块链安全节点对证券产品进行交易的方法
US11216874B2 (en) * 2017-03-09 2022-01-04 Jpmorgan Chase Bank, N.A. Method and system for aggregating foreign exchange measures
US10560270B2 (en) 2017-05-03 2020-02-11 International Business Machines Corporation Optimal data storage configuration in a blockchain
EP3669282B1 (fr) * 2017-09-20 2022-11-02 Samsung Electronics Co., Ltd. Procédé et appareil pour gérer une requête de service dans un réseau de chaîne de blocs
EP3468095A1 (fr) 2017-10-06 2019-04-10 Siemens Aktiengesellschaft Dispositif de sélection de transaction destiné à sélectionner des transactions de chaîne de blocs
GB201717499D0 (en) * 2017-10-24 2017-12-06 Copa Fin Ltd Data storage and verification
AU2019200933B1 (en) * 2017-10-27 2019-05-23 Digital Asset (Switzerland) GmbH Computer system and method for distributed privacy-preserving shared execution of one or more processes
US11257073B2 (en) * 2018-01-31 2022-02-22 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing machine learning models for smart contracts using distributed ledger technologies in a cloud based computing environment
CN108990002A (zh) 2018-06-27 2018-12-11 柳州市蓝海数链科技有限公司 一种区块链数据处理方法、装置、终端及存储介质
CN109242681B (zh) 2018-08-21 2020-11-20 京东数字科技控股有限公司 资产数据的存储方法、装置、设备及系统
US11521202B2 (en) * 2018-08-30 2022-12-06 International Business Machines Corporation Distributed computing and storage network implementing high integrity, high bandwidth, low latency, secure processing
US11379828B2 (en) * 2018-08-30 2022-07-05 International Business Machines Corporation Distributed computing and storage network implementing high integrity, high bandwidth, low latency, secure processing
RU2731417C1 (ru) 2018-12-28 2020-09-02 Алибаба Груп Холдинг Лимитед Параллельное выполнение транзакций в сети цепочек блоков на основе белых списков смарт-контрактов
US11387979B2 (en) * 2019-12-23 2022-07-12 International Business Machines Corporation Partially-ordered blockchain
US11223487B2 (en) * 2020-03-19 2022-01-11 Jinan University Method and system for secure blockchain-based vehicular digital forensics
US11882222B2 (en) * 2020-07-23 2024-01-23 The Toronto-Dominion Bank Multidirectional synchronization of confidential data using distributed ledgers

Also Published As

Publication number Publication date
GB2606111A (en) 2022-10-26
CN115210741B (zh) 2023-06-16
WO2021130607A1 (fr) 2021-07-01
AU2020414467A1 (en) 2022-03-17
US20210194672A1 (en) 2021-06-24
JP2023506634A (ja) 2023-02-17
US11387979B2 (en) 2022-07-12
AU2020414467B2 (en) 2023-11-16
KR20220044306A (ko) 2022-04-07
GB202210344D0 (en) 2022-08-31
DE112020005289B4 (de) 2024-03-28
DE112020005289T5 (de) 2022-09-01
CN115210741A (zh) 2022-10-18

Similar Documents

Publication Publication Date Title
WO2021130607A8 (fr) Chaîne de blocs partiellement ordonnée
PH12019501548A1 (en) Blockchain consensus method and device
SG10201908416SA (en) Method and system for fraud control of blockchain-based transactions
WO2018043865A3 (fr) Système de gestion/recherche de fichier reposant sur une chaîne de blocs et procédé de gestion/recherche de fichier
PH12018502049A1 (en) Method and device for outputting risk information and constructing risk information
SG10201909389VA (en) Data quality analysis
PH12019502464A1 (en) Cross-asset trading within blockchain networks
WO2017040713A3 (fr) Coordination de signalisation de synchronisation pour la coexistence sur un support de communication partagé
MY191655A (en) Method for controlling transmission of data
EP4304116A3 (fr) Procédés et systèmes de détermination du type d'information de système
WO2003104945A3 (fr) Reseau de traitement de valeurs et procedes associes
WO2017106046A3 (fr) Optimisation de placement de prolongateur de portée sans fil
WO2016198961A3 (fr) Système et procédé d'intégration multiprotocole par tapisserie réseau
MX2020010311A (es) Integracion de datos biometricos en un sistema de cadena de bloques.
MX2017013639A (es) Metodo a implementarse en un dispositivo configurado para conectarse a un equipo en las instalaciones del cliente de un primer tipo de red, dispositivo correspondiente.
SG10201900062SA (en) Method and system of decentralized malware identification
ZA201906585B (en) Systems and methods for performing data processing operations using variable level parallelism
GB2594646A8 (en) Blockchain technology for regulatory compliance of data management systems
WO2018085713A3 (fr) Sélection d'accès initial et de mode dans des réseaux d'évolution à long terme (lte) évolués
WO2021072299A3 (fr) Routage multivoie dans des réseaux de communication
MX2016010096A (es) Metodos y sistemas para seleccionar contenido de juegos de trivia por medio de algoritmos.
EP3618400A3 (fr) Systèmes et procédés de filtrage de messages de réseau sensible au contexte
WO2020011286A3 (fr) Gestion de risque de fraude téléphonique automatique décentralisée
PH12019501487A1 (en) Methods and devices for establishing communication between nodes in blockchain system
GB2534715A (en) Method and system for establishing a network connection

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20905908

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20227006958

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2020414467

Country of ref document: AU

Date of ref document: 20201215

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2022535969

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 202210344

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20201215

122 Ep: pct application non-entry in european phase

Ref document number: 20905908

Country of ref document: EP

Kind code of ref document: A1

ENPC Correction to former announcement of entry into national phase, pct application did not enter into the national phase

Ref country code: GB